Advisory Details

July 29th, 2024

AVG AntiVirus Free AVGSvc Link Following Local Privilege Escalation Vulnerability

ZDI-24-1007
ZDI-CAN-22960

CVE ID CVE-2024-7237
CVSS SCORE 7.8, AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS AVG
AFFECTED PRODUCTS AntiVirus Free
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the AVG Service. By creating a symbolic link, an attacker can abuse the service to delete a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM.

ADDITIONAL DETAILS

Fixed in Feb 24 Firmware Version 24.Xx


DISCLOSURE TIMELINE
  • 2024-01-03 - Vulnerability reported to vendor
  • 2024-07-29 - Coordinated public release of advisory
  • 2024-08-15 - Advisory Updated
CREDIT Nicholas Zubrisky (@NZubrisky) and Michael DePlante (@izobashi) of Trend Micro's Zero Day Initiative
BACK TO ADVISORIES